MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 92bee9898c4a67a5fe3a209982221c240bc96627ee3fac96369eafa443bde986. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AsyncRAT
Vendor detections: 3
| SHA256 hash: | 92bee9898c4a67a5fe3a209982221c240bc96627ee3fac96369eafa443bde986 |
|---|---|
| SHA3-384 hash: | ccea0b9780fef8c63a43c4c65a855d54fbe9107e41c743f689cf949f2782c98e67dc4b332760e2b7dc10762863037437 |
| SHA1 hash: | 89aaf5ec737b2ff120b479a473a5620b0c34810f |
| MD5 hash: | 2f130c225d24f9c9ea9d9a0ce08ebdae |
| humanhash: | fix-uncle-item-delta |
| File name: | ASncpallIATiv3RS7yM6nYjrQFCGB.exe |
| Download: | download sample |
| Signature | AsyncRAT |
| File size: | 293'888 bytes |
| First seen: | 2020-05-02 09:47:05 UTC |
| Last seen: | 2020-05-02 10:54:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:HTqBxJ/Ot2lvazf+7RbJ8ftfJ0+9BwXHQ:gOmvaD+7RbRyWXHQ |
| Threatray | 351 similar samples on MalwareBazaar |
| TLSH | 47545B1602AC462FD6EEC6B8C4682640C7F5B557FBC3F75E9D9041BC2892B45EC923A3 |
| Reporter | |
| Tags: | AsyncRAT COVID-19 exe nVpn RAT |
abuse_ch
Malspam distributing AsyncRAT:HELO: smtp1-01.brain.net.pk
Sending IP: 203.128.3.25
From: wonhar <wonhar@brain.net.pk>
Reply-To: <ayala22mark@gmail.com>
Subject: ULTITEC COVID 19 PROTECTIVE CLOTHING
Attachment: ASncpallIATiv3RS7yM6nYjrQFCGB.7z (contains "ASncpallIATiv3RS7yM6nYjrQFCGB.exe")
AsyncRAT C2:
185.165.153.215:6606
Hosted on nVpn:
% Information related to '185.165.153.0 - 185.165.153.255'
% Abuse contact for '185.165.153.0 - 185.165.153.255' is 'abuse@privacy-matters.co'
inetnum: 185.165.153.0 - 185.165.153.255
netname: PRIVACY_MATTERS
remarks: This prefix belongs to a VPN service provider.
remarks: For us the privacy of our customers matters, which means we store no logs
remarks: related to any IP addresses.
remarks: Spamhaus, please note that blacklisting the clean prefixes of our hosting
remarks: partners and upstream providers is an act of coercion and will no longer
remarks: be tolerated.
remarks: Coercion is punishable by a custodial sentence or by a monetary penalty.
remarks: If you continue such practice we will not only take legal actions against
remarks: your organization, but also make such blackmailing attempts public in the
remarks: media.
country: AT
admin-c: PMVS3-RIPE
tech-c: PMVS3-RIPE
org: ORG-PMVS1-RIPE
status: ASSIGNED PA
mnt-by: PM-MNT
created: 2019-10-18T12:14:26Z
last-modified: 2019-10-18T13:31:16Z
source: RIPE
Intelligence
File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-01 19:04:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 31 (80.65%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
suspicious
Similar samples:
+ 341 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.